Re: [Cfrg] Another perspective on the Curve256/255 problem

"Salz, Rich" <rsalz@akamai.com> Thu, 31 July 2014 21:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADAC31A0171 for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 14:21:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6QwqfTBSZCyb for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 14:21:41 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 3ABEA1A013B for <cfrg@irtf.org>; Thu, 31 Jul 2014 14:21:40 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A6D141657D2; Thu, 31 Jul 2014 21:21:39 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 9BF9C1657D1; Thu, 31 Jul 2014 21:21:39 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub6.kendall.corp.akamai.com [172.27.105.22]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 840D01E047; Thu, 31 Jul 2014 21:21:39 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB6.kendall.corp.akamai.com ([172.27.105.22]) with mapi; Thu, 31 Jul 2014 17:21:39 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 31 Jul 2014 17:21:37 -0400
Thread-Topic: [Cfrg] Another perspective on the Curve256/255 problem
Thread-Index: Ac+s9txvTFIElz9NQzmOfiPmWSZaywADl9pg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C718599EE5B0@USMBX1.msg.corp.akamai.com>
References: <CAMm+LwgZp4sgLaFZeWV05UDvN=x7FUNbM5Gi32fJRRrKmais+A@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C718599EE460@USMBX1.msg.corp.akamai.com> <CAMm+Lwgq83JwFhxn9BFK2d0W6DMdFaC+tbzKMcahQRBJabW39w@mail.gmail.com>
In-Reply-To: <CAMm+Lwgq83JwFhxn9BFK2d0W6DMdFaC+tbzKMcahQRBJabW39w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/tu3RDyRJ4wz52N_kZVVW5XUI7EU
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Another perspective on the Curve256/255 problem
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 21:21:42 -0000

Ah, the trust chain eval was the part I had skipped.

> Is there a reason that would only work for that particular curve and not the
> NUMS? I wasn't seeing that as a discriminating argument. Its a good one
> though.

I'm not qualified to answer.

	/r$

--  
Principal Security Engineer
Akamai Technologies, Cambridge MA
IM: rsalz@jabber.me Twitter: RichSalz